ID

VAR-201807-1677


CVE

CVE-2018-3652


TITLE

plural Intel Xeon Vulnerabilities related to authorization, authority, and access control in products

Trust: 0.8

sources: JVNDB: JVNDB-2018-008008

DESCRIPTION

Existing UEFI setting restrictions for DCI (Direct Connect Interface) in 5th and 6th generation Intel Xeon Processor E3 Family, Intel Xeon Scalable processors, and Intel Xeon Processor D Family allows a limited physical presence attacker to potentially access platform secrets via debug interfaces. plural Intel Xeon The product contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Intel Xeon Scalable Processors and others are central processing unit (CPU) products of Intel Corporation of the United States. There are security vulnerabilities in the UEFI settings for DCI in several Intel products. An attacker can exploit the vulnerability to access sensitive information about the platform through the debug interface

Trust: 2.34

sources: NVD: CVE-2018-3652 // JVNDB: JVNDB-2018-008008 // CNVD: CNVD-2018-15595 // VULHUB: VHN-133683 // VULMON: CVE-2018-3652

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-15595

AFFECTED PRODUCTS

vendor:intelmodel:atom cscope:eqversion:c3808

Trust: 1.6

vendor:intelmodel:atom cscope:eqversion:c3850

Trust: 1.6

vendor:intelmodel:xeonscope:eqversion:d-1531

Trust: 1.6

vendor:intelmodel:xeonscope:eqversion:d-1529

Trust: 1.6

vendor:intelmodel:atom cscope:eqversion:c3958

Trust: 1.6

vendor:intelmodel:xeonscope:eqversion:d-1528

Trust: 1.6

vendor:intelmodel:atom cscope:eqversion:c3950

Trust: 1.6

vendor:intelmodel:atom cscope:eqversion:c3830

Trust: 1.6

vendor:intelmodel:atom cscope:eqversion:c3955

Trust: 1.6

vendor:intelmodel:atom cscope:eqversion:c3858

Trust: 1.6

vendor:intelmodel:xeon e3 1268l v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1240l v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1501m v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c2538

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3308

Trust: 1.0

vendor:intelmodel:xeon e3 1240 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:6154

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-2142it

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:6130f

Trust: 1.0

vendor:intelmodel:xeon e3 1245 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-2163it

Trust: 1.0

vendor:intelmodel:xeon e3 1270 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1220 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1230 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8158

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:6126t

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8160t

Trust: 1.0

vendor:intelmodel:xeon e3 1225 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon silverscope:eqversion:4110

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1545m_v5

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c2750

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1585l_v5

Trust: 1.0

vendor:intelmodel:xeon silverscope:eqversion:4116t

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c2518

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3758

Trust: 1.0

vendor:intelmodel:xeon silverscope:eqversion:4112

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-1540

Trust: 1.0

vendor:intelmodel:xeon e3 1240 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3336

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1558l_v5

Trust: 1.0

vendor:intelmodel:xeon e3 1505m v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon silverscope:eqversion:4108

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c2516

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:6130

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-1523n

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:6152

Trust: 1.0

vendor:intelmodel:xeon e3 1280 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c2308

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8176m

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8160

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-2141i

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:6134m

Trust: 1.0

vendor:intelmodel:xeon silverscope:eqversion:4109t

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-2173it

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-1518

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-1553n

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:6126

Trust: 1.0

vendor:intelmodel:xeon e3 1235l v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1578l_v5

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:5119t

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:5122

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1535m_v6

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3338

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8168

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8160m

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-2166nt

Trust: 1.0

vendor:intelmodel:xeon e3 1260l v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8180

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:6150

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-1548

Trust: 1.0

vendor:intelmodel:xeon e3 1225 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1275 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1280 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:6134

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-2143it

Trust: 1.0

vendor:intelmodel:xeon e3 1245 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8164

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-1533n

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-1537

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:6138f

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-2123it

Trust: 1.0

vendor:intelmodel:xeon e3 1275 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon bronze 3106scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-1577

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c2738

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:6138t

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-1571

Trust: 1.0

vendor:intelmodel:xeon silverscope:eqversion:4116

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c2530

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-2145nt

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c2730

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-1520

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c2358

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1505m_v6

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-2183it

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:6146

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:6142f

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c2550

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3750

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:6126f

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:6136

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1515m_v5

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-1557

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3708

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8170m

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-2177nt

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:6138p

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8156

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1535m_v5

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c2350

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c2758

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-1513n

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:6138

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8176

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1585_v5

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:6128

Trust: 1.0

vendor:intelmodel:xeon silverscope:eqversion:4114

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:5120t

Trust: 1.0

vendor:intelmodel:xeon e3 1505l v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-1539

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c2338

Trust: 1.0

vendor:intelmodel:xeon e3 1501l v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1230 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c2558

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3508

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:6142

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-1521

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-1559

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8153

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:5118

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3558

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-2187nt

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8170

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-1541

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:5115

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-2146nt

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8176f

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1565l_v5

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-1543n

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-2161i

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8180m

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-1567

Trust: 1.0

vendor:intelmodel:xeon e3 1220 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:6140

Trust: 1.0

vendor:intelmodel:xeon e3 1505l v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon silverscope:eqversion:4114t

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:5120

Trust: 1.0

vendor:intelmodel:xeon e3 1285 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:6144

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c2316

Trust: 1.0

vendor:intelmodel:xeon bronze 3104scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:6148

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:6148f

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3538

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:6130t

Trust: 1.0

vendor:intelmodel:xeonscope:eqversion:d-1527

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c2718

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8160f

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:6142m

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c2508

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:6140m

Trust: 1.0

vendor:intelmodel:xeon e3 1270 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:6132

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1575m_v5

Trust: 1.0

vendor:intelmodel:xeonscope: - version: -

Trust: 0.8

vendor:intelmodel:xeon e3scope: - version: -

Trust: 0.8

vendor:intelmodel:xeon bronzescope: - version: -

Trust: 0.8

vendor:intelmodel:xeon goldscope: - version: -

Trust: 0.8

vendor:intelmodel:xeon platinumscope: - version: -

Trust: 0.8

vendor:intelmodel:xeon silverscope: - version: -

Trust: 0.8

vendor:intelmodel:xeon processor d familyscope: - version: -

Trust: 0.6

vendor:intelmodel:atom processor c seriesscope: - version: -

Trust: 0.6

vendor:intelmodel:xeon processor e3 familyscope:eqversion:v6

Trust: 0.6

vendor:intelmodel:xeon processor e3 familyscope:eqversion:v5

Trust: 0.6

vendor:intelmodel:xeon scalable processorsscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2018-15595 // JVNDB: JVNDB-2018-008008 // CNNVD: CNNVD-201807-892 // NVD: CVE-2018-3652

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-3652
value: HIGH

Trust: 1.0

NVD: CVE-2018-3652
value: HIGH

Trust: 0.8

CNVD: CNVD-2018-15595
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201807-892
value: HIGH

Trust: 0.6

VULHUB: VHN-133683
value: MEDIUM

Trust: 0.1

VULMON: CVE-2018-3652
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-3652
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2018-15595
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-133683
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-3652
baseSeverity: HIGH
baseScore: 7.6
vectorString: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
attackVector: PHYSICAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 6.0
version: 3.1

Trust: 1.0

NVD: CVE-2018-3652
baseSeverity: HIGH
baseScore: 7.6
vectorString: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
attackVector: PHYSICAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2018-15595 // VULHUB: VHN-133683 // VULMON: CVE-2018-3652 // JVNDB: JVNDB-2018-008008 // CNNVD: CNNVD-201807-892 // NVD: CVE-2018-3652

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.1

problemtype:CWE-264

Trust: 0.9

sources: VULHUB: VHN-133683 // JVNDB: JVNDB-2018-008008 // NVD: CVE-2018-3652

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201807-892

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201807-892

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-008008

PATCH

title:INTEL-SA-00127url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00127.html

Trust: 0.8

title:The Registerurl:https://www.theregister.co.uk/2018/07/25/intel_xeon_usb_debugging/

Trust: 0.2

title:HP: HPSBHF03586 rev. 1 - DCI Policy Updateurl:https://vulmon.com/vendoradvisory?qidtp=hp_bulletin&qid=HPSBHF03586

Trust: 0.1

sources: VULMON: CVE-2018-3652 // JVNDB: JVNDB-2018-008008

EXTERNAL IDS

db:NVDid:CVE-2018-3652

Trust: 3.2

db:JVNDBid:JVNDB-2018-008008

Trust: 0.8

db:CNNVDid:CNNVD-201807-892

Trust: 0.7

db:CNVDid:CNVD-2018-15595

Trust: 0.6

db:LENOVOid:LEN-23611

Trust: 0.6

db:VULHUBid:VHN-133683

Trust: 0.1

db:VULMONid:CVE-2018-3652

Trust: 0.1

sources: CNVD: CNVD-2018-15595 // VULHUB: VHN-133683 // VULMON: CVE-2018-3652 // JVNDB: JVNDB-2018-008008 // CNNVD: CNNVD-201807-892 // NVD: CVE-2018-3652

REFERENCES

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00127.html

Trust: 2.4

url:https://security.netapp.com/advisory/ntap-20180802-0001/

Trust: 1.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-3652

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-3652

Trust: 0.8

url:https://support.lenovo.com/us/en/solutions/len-23611

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/200.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.theregister.co.uk/2018/07/25/intel_xeon_usb_debugging/

Trust: 0.1

url:https://support.hp.com/us-en/document/c06082722

Trust: 0.1

sources: CNVD: CNVD-2018-15595 // VULHUB: VHN-133683 // VULMON: CVE-2018-3652 // JVNDB: JVNDB-2018-008008 // CNNVD: CNNVD-201807-892 // NVD: CVE-2018-3652

SOURCES

db:CNVDid:CNVD-2018-15595
db:VULHUBid:VHN-133683
db:VULMONid:CVE-2018-3652
db:JVNDBid:JVNDB-2018-008008
db:CNNVDid:CNNVD-201807-892
db:NVDid:CVE-2018-3652

LAST UPDATE DATE

2024-11-23T22:38:05.623000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-15595date:2018-08-17T00:00:00
db:VULHUBid:VHN-133683date:2020-04-28T00:00:00
db:VULMONid:CVE-2018-3652date:2020-04-28T00:00:00
db:JVNDBid:JVNDB-2018-008008date:2018-10-05T00:00:00
db:CNNVDid:CNNVD-201807-892date:2019-10-08T00:00:00
db:NVDid:CVE-2018-3652date:2024-11-21T04:05:50.563

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-15595date:2018-08-17T00:00:00
db:VULHUBid:VHN-133683date:2018-07-10T00:00:00
db:VULMONid:CVE-2018-3652date:2018-07-10T00:00:00
db:JVNDBid:JVNDB-2018-008008date:2018-10-05T00:00:00
db:CNNVDid:CNNVD-201807-892date:2018-07-10T00:00:00
db:NVDid:CVE-2018-3652date:2018-07-10T21:29:00.983